Search results

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

  1. john9527

    Beta [Fork] Asuswrt-Merlin 374 LTS release 53D1

    BETA RELEASE: Update-53D1 13-January-2022 Merlin fork 374.43_53D1j9527 ============================ BETA 53D1 Highlights Updated iptables support for MIPS routers based on a patch set by @KMO This re-enables QoS IPv6 support on the MIPS based routers. Testing of QoS on all supported routers...
  2. john9527

    Release [Fork] Asuswrt-Merlin 374 LTS release 52E7

    A small update release to end the year..... Everyone have a safe, Happy Holiday season! LATEST RELEASE: Update-52E7 19-December-2021 Merlin fork 374.43_52E7j9527 ============================ Update-52E7 Highlights Updated NETTLE to 3.7.3 UPdated CURL to 7.79.1 Disabled IPv6 QoS support on...
  3. john9527

    Release [Fork] Asuswrt-Merlin 374 LTS release 52E3

    LATEST RELEASE: Update-52E3 20 October 2021 Merlin fork 374.43_52E3j9527 ============================ Update-52E3 Highlights NEW: Support for using the router in AP mode attached to an OpenWRT router See the file 'OpenWrt-AP.txt' for details NEW: Support for USB tethering of Novatel Verizon...
  4. john9527

    Mochabin - Interesting kickstarter

    https://www.kickstarter.com/projects/874883570/mochabin-5g Already has an OpenWrt support branch....
  5. john9527

    39% of all internet traffic is from bad bots

    Some interesting data..... https://www.helpnetsecurity.com/2021/09/07/bad-bots-internet-traffic/?
  6. john9527

    Release [Fork] Asuswrt-Merlin 374 LTS release 51E3

    LATEST RELEASE: Update-51E3 28 August 2021 Merlin fork 374.43_51E3j9527 ============================ Update-51E3 Highlights Formal release equivalent to development 51D3j9527 No need to update if already running 51D3 Fixed a memory leak which was causing intermittent reboots on MIPS based...
  7. john9527

    World-Record Data Transmission Speed Smashed

    WOW...... https://spectrum.ieee.org/world-record-data-transmission-speed-smashed
  8. john9527

    Release [Fork] Asuswrt-Merlin 374 LTS release 50E8

    LATEST RELEASE: Update-50E8 21 July 2021 Merlin fork 374.43_50E8j9527 ============================ Update-50E8 Highlights Updated wireless drives for FRAGATTACK on AC68U Updated OpenVPN to 2.5.3 Updated NANO to 5.7 Updated CURL to 7.76.1 Improvements in AVAHI configuration for ARM routers...
  9. john9527

    Release [Fork] Asuswrt-Merlin 374 LTS release 49E4

    LATEST RELEASE: Update-49E4 2 May 2021 Merlin fork 374.43_49E4j9527 ============================ Update-49E4 Highlights Updated OpenVPN to 2.5.2 Updated Dnsmasq to 2.85 Updated Nettle to 3.7.2 Rate limit IPv6 ping when firewall 'Allow ping request' is disabled Added validator.js for Merlin...
  10. john9527

    Release [Fork] Asuswrt-Merlin 374 LTS release 48E7

    LATEST RELEASE: Update-48E7 1 April 2021 Merlin fork 374.43_48E7j9527 ============================ Update-48E7 Highlights Updated OpenSSL to 1.1.1k Updated AMTM to 3.1.9 rev 5 Updated NANO to 5.6.1 Updated NCURSES to 6.0 Updated CA bundle to 2021 March 9th version Updated download links in...
  11. john9527

    Release [Fork] Asuswrt-Merlin 374 LTS release 47EB (RT-AC68U V3, Lets Encrypt CLI)

    LATEST RELEASE: Update-47EB 1 March 2021 Merlin fork 374.43_47EBj9527 ============================ NOTE: The RT-AC68U V3 support in this build appears to break Media Bridge or Repeater modes when any model RT-AC68U is used as the Media Bridge or Repeater hardware. A new build is pending which...
  12. john9527

    Release [Fork] Asuswrt-Merlin 374 LTS release 46E9 (DNSpooq)

    LATEST RELEASE: Update-46E9 1-February-2021 Merlin fork 374.43_46E9j9527 ============================ Update-46E9 Highlights Update DNSMASQ to release 2.84 addressing DNSPOOQ vulnerabilities Update NETTLE to release 3.7 for latest DNSMASQ cipher support Allow custom nvram setting ‘ntp_force’...
  13. john9527

    Beta [Fork] Asuswrt-Merlin 374 LTS development 47D9 - RT-AC68U V3 support

    LATEST RELEASE: Update-47D9 1 February 2021 Merlin fork 374.43_47D9j9527 ============================ Update-47D9 Highlights Support for RT-AC68U V3 routers. Includes updated wireless drivers that are used for all RT-AC68U hardware levels Update NFS daemon for ARM routers (AC56 and AC68)...
  14. john9527

    Release [Fork] Asuswrt-Merlin 374 LTS release 46E8 (Superseded)

    LATEST RELEASE: Update-46E8 24-December-2020 Merlin fork 374.43_46E8j9527 ============================ Update-46E8 Highlights Update OpenVPN to release 2.5 (see additional notes) Fix OpenVPN configurations for some service providers (see additional notes) Update OpenSSL to 1.1.1i Update libmnl...
  15. john9527

    Beta [Fork] Asuswrt-Merlin 374 LTS development 46D7 - OpenVPN 2.5.0 / IPSET 7 - CLOSED

    The public release 46E8 is now available https://www.snbforums.com/threads/fork-asuswrt-merlin-374-lts-release-46e8.68757/ Development release for OpenVPN 2.5.0 and IPSET 7 - 46D7 ============================================ Updates IPSET to release 7.6 (ARM AC68/AC56 only) Adds fixes from...
  16. john9527

    [Fork] Asuswrt-Merlin 374 LTS Overview

    ASUSWRT-MERLIN 374 LTS This is an LTS (Long Term Service) fork of Asuswrt-Merlin based on 374.43_2. This older code base has a history of being very stable, and some of the older code components may perform better in some environments. It may be a good choice for those who desire a 'set it and...
  17. john9527

    Release [Fork] Asuswrt-Merlin 374 LTS release 45EC

    The next release 46E8 is now available https://www.snbforums.com/threads/fork-asuswrt-merlin-374-lts-release-46e8.68757/ LATEST RELEASE: Update-45EC 19-November-2020 Merlin fork 374.43_45ECj9527 ============================ Picks up a few fixes for problems reported since the last release...
  18. john9527

    Protected Management Frames

    Thought I'd pass on something I learned with respect to Protected Management Frames for wireless. I was running with a setting of 'Capable' under the belief that the setting was either a work/not work setting with respect to each client. In debugging a periodic loss of access to one of my...
  19. john9527

    Some interesting pandemic internet stats

    Ran across this and thought it might be of interest....
  20. john9527

    [Test] Asuswrt-Merlin LTS fork - Multiple items

    Time to ask for help in testing some changes for my LTS fork. There's been quite a bit of activity lately, so multiple items have been rolled up in this test build. A new version of ez-ipupdate that now supports HTTPS for updating your DDNS service (thanks to @theMIROn) New options for...
Top